Ransom

Ransom.Loki.1332 malicious file

Malware Removal

The Ransom.Loki.1332 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.Loki.1332 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • HTTPS urls from behavior.
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Rhaeto (Romance)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Attempts to identify installed AV products by installation directory
  • Attempts to modify proxy settings
  • Appears to use command line obfuscation
  • Creates a copy of itself
  • Uses suspicious command line tools or Windows utilities

How to determine Ransom.Loki.1332?


File Info:

name: 63E8126AF2137E65F024.mlw
path: /opt/CAPEv2/storage/binaries/abfb8689c686ad05177bd8064c528b0209c5882efde367ac71a5f4ef33312dd4
crc32: 6A9723F8
md5: 63e8126af2137e65f024aa542d2ac298
sha1: d093a602a6abef3a48575eb740efe50c8f339410
sha256: abfb8689c686ad05177bd8064c528b0209c5882efde367ac71a5f4ef33312dd4
sha512: 1a761d5cb263c1334d5e4626af608b856ce8a471713ead3479f49886798d5aadf9dfe7a67411f6914307f24f4739dfc446a3d9f938f0bf4d655eb5353f70bafc
ssdeep: 6144:NyzKoSesEU9geMj/swBlBhs78XeBAXXAaJyrVbXkDKi:NwKfGljO8OBOAWyrVb
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17454BE017650E8B3CE471DB5B92DC690EEBDBD20AB71568737043A1EFEB13C1792960A
sha3_384: f5dfaeceb66d283388de5fd3b85872f5475e86dce0d04dcb4b261ffbd8af4a452ec4175c1cd6034b0c65ee073e31b525
ep_bytes: e824540000e978feffffcccccccccccc
timestamp: 2022-03-13 07:44:58

Version Info:

Translations: 0x0552 0x00af

Ransom.Loki.1332 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Deyma.4!c
ElasticWindows.Trojan.Smokeloader
MicroWorld-eScanGen:Variant.Ransom.Loki.1332
ClamAVWin.Ransomware.Ransomx-9980401-0
FireEyeGeneric.mg.63e8126af2137e65
CAT-QuickHealTrojan.Krypt.S29488045
SkyhighBehavesLike.Win32.Lockbit.dh
McAfeePacked-GEE!63E8126AF213
Cylanceunsafe
ZillyaDownloader.Deyma.Win32.935
SangforRansom.Win32.Save.a
K7AntiVirusTrojan ( 0059c4301 )
AlibabaTrojanDownloader:Win32/Amadey.dd8ee0be
K7GWTrojan ( 0059c4301 )
Cybereasonmalicious.2a6abe
ArcabitTrojan.Ransom.Loki.D534
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.HRWX
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Downloader.Win32.Deyma.gen
BitDefenderGen:Variant.Ransom.Loki.1332
NANO-AntivirusTrojan.Win32.Deyma.jtvozx
AvastWin32:BotX-gen [Trj]
EmsisoftGen:Variant.Ransom.Loki.1332 (B)
F-SecureHeuristic.HEUR/AGEN.1316835
DrWebTrojan.SpyBot.1169
VIPREGen:Variant.Ransom.Loki.1332
TrendMicroRansom.Win32.STOP.SMYXCKY
Trapminemalicious.high.ml.score
SophosTroj/Krypt-TG
SentinelOneStatic AI – Malicious PE
JiangminBackdoor.Mokes.hda
GoogleDetected
AviraHEUR/AGEN.1316835
Antiy-AVLTrojan/Win32.GenKryptik
KingsoftWin32.Hack.Convagent.gen
XcitiumMalware@#32rr6geynemcr
MicrosoftTrojan:Win32/Amadey.MZZ!MTB
ViRobotTrojan.Win32.Z.Agent.306176.RF
ZoneAlarmHEUR:Trojan-Downloader.Win32.Deyma.gen
GDataGen:Variant.Ransom.Loki.1332
VaristW32/Kryptik.ILH.gen!Eldorado
AhnLab-V3Trojan/Win.Vidar.R539955
Acronissuspicious
VBA32TrojanDownloader.Deyma
ALYacGen:Variant.Ransom.Loki.1332
MAXmalware (ai score=100)
MalwarebytesTrojan.MalPack.GS
PandaTrj/Chgt.AB
TencentTrojan.Win32.Obfuscated.gen
IkarusTrojan-Spy.TitanStealer
MaxSecureTrojan.Malware.74227175.susgen
FortinetW32/GenKryptik.GDQZ!tr
AVGWin32:BotX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Ransom.Loki.1332?

Ransom.Loki.1332 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment